[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 80.811599][ T23] audit: type=1800 audit(1582317550.252:25): pid=9439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 80.832406][ T23] audit: type=1800 audit(1582317550.252:26): pid=9439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 80.886488][ T23] audit: type=1800 audit(1582317550.252:27): pid=9439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.8' (ECDSA) to the list of known hosts. 2020/02/21 20:39:21 fuzzer started 2020/02/21 20:39:23 dialing manager at 10.128.0.26:44665 2020/02/21 20:39:23 syscalls: 2833 2020/02/21 20:39:23 code coverage: enabled 2020/02/21 20:39:23 comparison tracing: enabled 2020/02/21 20:39:23 extra coverage: enabled 2020/02/21 20:39:23 setuid sandbox: enabled 2020/02/21 20:39:23 namespace sandbox: enabled 2020/02/21 20:39:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/21 20:39:23 fault injection: enabled 2020/02/21 20:39:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/21 20:39:23 net packet injection: enabled 2020/02/21 20:39:23 net device setup: enabled 2020/02/21 20:39:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/21 20:39:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 20:41:53 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x1f000000) 20:41:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) syzkaller login: [ 244.581764][ T9608] IPVS: ftp: loaded support on port[0] = 21 [ 244.788388][ T9608] chnl_net:caif_netlink_parms(): no params data found [ 244.790102][ T9611] IPVS: ftp: loaded support on port[0] = 21 20:41:54 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) [ 244.912726][ T9608] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.920560][ T9608] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.928674][ T9608] device bridge_slave_0 entered promiscuous mode [ 244.959331][ T9608] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.966563][ T9608] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.974786][ T9608] device bridge_slave_1 entered promiscuous mode [ 245.011999][ T9611] chnl_net:caif_netlink_parms(): no params data found [ 245.082575][ T9608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.108996][ T9617] IPVS: ftp: loaded support on port[0] = 21 [ 245.119130][ T9608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.185586][ T9608] team0: Port device team_slave_0 added [ 245.219856][ T9608] team0: Port device team_slave_1 added 20:41:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000004c0)={0xa4, 0x0, [0x1]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) [ 245.264979][ T9611] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.272074][ T9611] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.284676][ T9611] device bridge_slave_0 entered promiscuous mode [ 245.298877][ T9608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.313030][ T9608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.353624][ T9608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.374946][ T9611] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.382034][ T9611] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.404974][ T9611] device bridge_slave_1 entered promiscuous mode [ 245.436737][ T9608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.453656][ T9608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.493767][ T9608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.506612][ T9622] IPVS: ftp: loaded support on port[0] = 21 20:41:55 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000000c0)={0x0, 0x3, 0x3ff, 0x7, 0x3, 0x9, 0x3}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xfff, 0xfff}, 0x8) [ 245.578620][ T9608] device hsr_slave_0 entered promiscuous mode [ 245.636829][ T9608] device hsr_slave_1 entered promiscuous mode [ 245.724995][ T9611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.772858][ T9611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.797891][ T9624] IPVS: ftp: loaded support on port[0] = 21 [ 245.896935][ T9611] team0: Port device team_slave_0 added [ 245.909113][ T9617] chnl_net:caif_netlink_parms(): no params data found 20:41:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000), 0x263) [ 245.948411][ T9611] team0: Port device team_slave_1 added [ 246.048741][ T9611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.057559][ T9611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.089153][ T9611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.111130][ T9611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.118195][ T9611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.121398][ T9627] IPVS: ftp: loaded support on port[0] = 21 [ 246.147455][ T9611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.254391][ T9617] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.261540][ T9617] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.269453][ T9617] device bridge_slave_0 entered promiscuous mode [ 246.278661][ T9617] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.285777][ T9617] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.294631][ T9617] device bridge_slave_1 entered promiscuous mode [ 246.333986][ T9608] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 246.416233][ T9611] device hsr_slave_0 entered promiscuous mode [ 246.443908][ T9611] device hsr_slave_1 entered promiscuous mode [ 246.503666][ T9611] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.511376][ T9611] Cannot create hsr debugfs directory [ 246.522370][ T9622] chnl_net:caif_netlink_parms(): no params data found [ 246.533432][ T9617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.542814][ T9608] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 246.610066][ T9608] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 246.688944][ T9617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.704554][ T9608] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 246.793398][ T9617] team0: Port device team_slave_0 added [ 246.801772][ T9617] team0: Port device team_slave_1 added [ 246.847855][ T9617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.854927][ T9617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.880913][ T9617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.924947][ T9617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.932048][ T9617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.958641][ T9617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.976646][ T9624] chnl_net:caif_netlink_parms(): no params data found [ 247.085443][ T9617] device hsr_slave_0 entered promiscuous mode [ 247.125511][ T9617] device hsr_slave_1 entered promiscuous mode [ 247.165290][ T9617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.172849][ T9617] Cannot create hsr debugfs directory [ 247.199507][ T9622] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.207269][ T9622] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.215229][ T9622] device bridge_slave_0 entered promiscuous mode [ 247.241026][ T9622] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.250921][ T9622] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.258966][ T9622] device bridge_slave_1 entered promiscuous mode [ 247.286144][ T9622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.298484][ T9622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.340215][ T9611] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 247.416267][ T9611] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 247.498357][ T9622] team0: Port device team_slave_0 added [ 247.518711][ T9611] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 247.585954][ T9622] team0: Port device team_slave_1 added [ 247.591717][ T9611] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 247.645063][ T9624] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.652190][ T9624] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.660655][ T9624] device bridge_slave_0 entered promiscuous mode [ 247.669253][ T9624] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.676361][ T9624] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.684791][ T9624] device bridge_slave_1 entered promiscuous mode [ 247.714088][ T9624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.727187][ T9624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.739242][ T9627] chnl_net:caif_netlink_parms(): no params data found [ 247.782363][ T9622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.789422][ T9622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.815807][ T9622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.832784][ T9622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.839868][ T9622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.866319][ T9622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.898967][ T9624] team0: Port device team_slave_0 added [ 247.964947][ T9622] device hsr_slave_0 entered promiscuous mode [ 248.013863][ T9622] device hsr_slave_1 entered promiscuous mode [ 248.053662][ T9622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.061306][ T9622] Cannot create hsr debugfs directory [ 248.086576][ T9608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.112622][ T9624] team0: Port device team_slave_1 added [ 248.188463][ T9608] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.214012][ T9627] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.221183][ T9627] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.229327][ T9627] device bridge_slave_0 entered promiscuous mode [ 248.241176][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.249725][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.258060][ T9624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.265350][ T9624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.292068][ T9624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.304535][ T9624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.311497][ T9624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.337893][ T9624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.353660][ T9627] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.360722][ T9627] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.371999][ T9627] device bridge_slave_1 entered promiscuous mode [ 248.407869][ T9617] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 248.468969][ T9617] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 248.519417][ T9627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.577357][ T9624] device hsr_slave_0 entered promiscuous mode [ 248.634073][ T9624] device hsr_slave_1 entered promiscuous mode [ 248.674270][ T9624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.681850][ T9624] Cannot create hsr debugfs directory [ 248.699067][ T9617] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 248.738422][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.751366][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.760061][ T2740] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.767196][ T2740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.782090][ T9627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.813314][ T9617] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 248.855599][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.863433][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.872158][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.880629][ T2739] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.887695][ T2739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.912994][ T9627] team0: Port device team_slave_0 added [ 248.927796][ T9627] team0: Port device team_slave_1 added [ 248.937048][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.945746][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.990134][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.008237][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.017065][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.026101][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.072916][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.086741][ T9627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.094705][ T9627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.121430][ T9627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.141848][ T9608] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.153252][ T9608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.172134][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.182058][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.190986][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.199708][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.210522][ T9627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.217815][ T9627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.249195][ T9627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.292682][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.325625][ T9622] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 249.381168][ T9622] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 249.448952][ T9622] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 249.556925][ T9627] device hsr_slave_0 entered promiscuous mode [ 249.593819][ T9627] device hsr_slave_1 entered promiscuous mode [ 249.644811][ T9627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.652476][ T9627] Cannot create hsr debugfs directory [ 249.671849][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.679470][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.693175][ T9622] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 249.798871][ T9608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.812645][ T9611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.861995][ T9624] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 249.892283][ T9624] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 249.963649][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.975072][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.001113][ T9611] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.009045][ T9624] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 250.051257][ T9617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.065031][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.072695][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.094588][ T9624] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 250.159351][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.168113][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.176892][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.185222][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.212158][ T9608] device veth0_vlan entered promiscuous mode [ 250.221438][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.230249][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.238287][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.247270][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.255904][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.262924][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.271377][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.280157][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.288761][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.295828][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.311727][ T9617] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.340187][ T9608] device veth1_vlan entered promiscuous mode [ 250.348274][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.356459][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.365526][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.374298][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.382550][ T2929] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.389601][ T2929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.398457][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.407122][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.415552][ T2929] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.422576][ T2929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.463051][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.471319][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.480001][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.507661][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.518954][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.528129][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.537022][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.545482][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.557032][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.574086][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.582321][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.597790][ T9627] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 250.663754][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.672128][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.689181][ T9627] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 250.748345][ T9627] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 250.800956][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.815066][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.824731][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.832991][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.842083][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.851160][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.859048][ T9627] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 250.923487][ T9622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.944376][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.954586][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.962813][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.971548][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.010483][ T9611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.019474][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.035604][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.048023][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.056529][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.064099][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.071556][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.079321][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.090142][ T9608] device veth0_macvtap entered promiscuous mode [ 251.111363][ T9622] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.138029][ T9608] device veth1_macvtap entered promiscuous mode [ 251.168761][ T9608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.201047][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.209106][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.217680][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.226898][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.236071][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.243115][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.250935][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.259995][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.268752][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.277561][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.286011][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.293032][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.305615][ T9608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.316075][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.328404][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.336874][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.378215][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.386033][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.393389][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.404744][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.413188][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.422108][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.449930][ T9624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.519920][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.529528][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.538098][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.549612][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.566302][ T9617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.580606][ T9611] device veth0_vlan entered promiscuous mode [ 251.596454][ T9622] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.607440][ T9622] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.620951][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.629871][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.638407][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.649671][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.658201][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.667242][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.675987][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.684540][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.692202][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.700445][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.708950][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.717213][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.730800][ T9624] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.871302][ T9611] device veth1_vlan entered promiscuous mode [ 251.914242][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.922514][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.938777][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.950039][ T2740] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.957149][ T2740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.981456][ T9627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.998509][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.007459][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.015917][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.025401][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.034246][ T2778] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.041298][ T2778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.049305][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.063930][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.071331][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.132712][ T9622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.153797][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.163250][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:42:01 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@name, 0x10, 0x0}, 0x0) [ 252.181516][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.190053][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.198568][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.210944][ T9627] 8021q: adding VLAN 0 to HW filter on device team0 20:42:01 executing program 0: 20:42:01 executing program 0: [ 252.323890][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.332906][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.350849][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.362562][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:42:01 executing program 0: [ 252.392694][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.414855][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.423417][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.433334][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.448336][ T9611] device veth0_macvtap entered promiscuous mode [ 252.469488][ T9617] device veth0_vlan entered promiscuous mode [ 252.477266][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.486405][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 20:42:01 executing program 0: [ 252.499419][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.510568][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.526481][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.539527][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 20:42:02 executing program 0: [ 252.589970][ T9622] device veth0_vlan entered promiscuous mode [ 252.608414][ T9611] device veth1_macvtap entered promiscuous mode [ 252.622912][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.632151][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.640127][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.649038][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.664480][ T2758] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.671549][ T2758] bridge0: port 1(bridge_slave_0) entered forwarding state 20:42:02 executing program 0: [ 252.685420][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.694220][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.702595][ T2758] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.709693][ T2758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.718471][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.727742][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.736337][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.752873][ T9624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.801459][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.815016][ T9617] device veth1_vlan entered promiscuous mode [ 252.839899][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.848177][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.856475][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.864522][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.872101][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.880531][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.889233][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.898157][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.907580][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.917204][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.931690][ T9622] device veth1_vlan entered promiscuous mode [ 252.968784][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.977402][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.987746][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.995507][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.002855][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.011706][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.034390][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.042394][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.051560][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.068862][ T9624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.078479][ T9611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.093037][ T9611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.106068][ T9611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.122134][ T9627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.135542][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.155215][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.168215][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.176824][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.185598][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.195572][ T9611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.207413][ T9611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.218473][ T9611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.259953][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.268987][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.278118][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.287103][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.295892][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.305057][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.338108][ T9617] device veth0_macvtap entered promiscuous mode [ 253.348481][ T9622] device veth0_macvtap entered promiscuous mode [ 253.357695][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.368978][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.377850][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.404680][ T9617] device veth1_macvtap entered promiscuous mode [ 253.412571][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.421819][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.429782][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.437601][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.446981][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.455373][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.463034][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.591451][ T9624] device veth0_vlan entered promiscuous mode [ 253.600460][ T9622] device veth1_macvtap entered promiscuous mode [ 253.611465][ T9627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.692971][ T9624] device veth1_vlan entered promiscuous mode [ 253.712257][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.723459][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.737546][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.748513][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.763075][ T9622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.778444][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.794365][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.805954][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.817079][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.827042][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.837541][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.848891][ T9617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.857021][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.867062][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.876046][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.884941][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.893390][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.913680][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.927686][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.937612][ T9622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.948663][ T9622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.960094][ T9622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.011539][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.028402][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.037669][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.046852][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.056008][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.065656][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.077702][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.087714][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.098287][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.110328][ T9617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.122111][ T9617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.133301][ T9617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.248701][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.257640][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.267260][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.275693][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.285085][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.292886][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.349496][ T9627] device veth0_vlan entered promiscuous mode 20:42:03 executing program 0: [ 254.479931][ T9627] device veth1_vlan entered promiscuous mode [ 254.612434][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.635278][ T2758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.652570][ T9624] device veth0_macvtap entered promiscuous mode [ 254.658515][ T9671] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 254.696909][ T9624] device veth1_macvtap entered promiscuous mode [ 254.731224][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.742531][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 20:42:04 executing program 2: 20:42:04 executing program 3: [ 254.776743][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.795522][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.818164][ T9627] device veth0_macvtap entered promiscuous mode [ 254.881551][ T9627] device veth1_macvtap entered promiscuous mode [ 254.971034][ T9624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.994779][ T9624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.004746][ T9624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.043885][ T9624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.054120][ T9624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.065663][ T9624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.075854][ T9624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.086394][ T9624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.097653][ T9624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.112782][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.124612][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.134545][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.146219][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.156133][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.166572][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.176431][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.186944][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.196809][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.207299][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.218667][ T9627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.233699][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.242748][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.250872][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.259885][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.269184][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.278092][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.289991][ T9624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.301857][ T9624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.313234][ T9624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.324176][ T9624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.334091][ T9624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.344531][ T9624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.354477][ T9624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.364934][ T9624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.378003][ T9624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.390589][ T0] NOHZ: local_softirq_pending 08 [ 255.392250][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.407298][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.417239][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.427687][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.437642][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.448284][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.458158][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.469085][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.479020][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.489455][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.500628][ T9627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.514352][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.522964][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.532284][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.540917][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.009049][ C1] hrtimer: interrupt took 50224 ns 20:42:05 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000000c0)={0x0, 0x3, 0x3ff, 0x7, 0x3, 0x9, 0x3}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xfff, 0xfff}, 0x8) 20:42:05 executing program 0: 20:42:05 executing program 1: 20:42:05 executing program 3: 20:42:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"19fcd74c660fcb9eccf0aef053a2174d"}}}}, 0xa0) 20:42:05 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000000c0)={0x0, 0x3, 0x3ff, 0x7, 0x3, 0x9, 0x3}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xfff, 0xfff}, 0x8) 20:42:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr="720dc9c3fd37f03fdb19836b18386295"}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 20:42:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:42:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 20:42:05 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:42:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f00000000c0)=""/101, 0x1}) 20:42:06 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000000c0)={0x0, 0x3, 0x3ff, 0x7, 0x3, 0x9, 0x3}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xfff, 0xfff}, 0x8) 20:42:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 20:42:06 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000000c0)={0x0, 0x3, 0x3ff, 0x7, 0x3, 0x9, 0x3}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xfff, 0xfff}, 0x8) 20:42:06 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) [ 256.975939][ T9743] mmap: syz-executor.0 (9743) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:42:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:06 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x12e) 20:42:06 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:42:06 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000000c0)={0x0, 0x3, 0x3ff, 0x7, 0x3, 0x9, 0x3}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xfff, 0xfff}, 0x8) 20:42:06 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:42:06 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000000c0)={0x0, 0x3, 0x3ff, 0x7, 0x3, 0x9, 0x3}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xfff, 0xfff}, 0x8) 20:42:07 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:42:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r1, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 20:42:07 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e150400"], 0x0, 0x18}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:42:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@nl=@unspec, 0x80) 20:42:07 executing program 4: dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_procfs(0x0, 0x0) 20:42:08 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:08 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xe000) 20:42:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000001740)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x24}}, 0x0) 20:42:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') dup2(r2, r3) 20:42:08 executing program 4: dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_procfs(0x0, 0x0) 20:42:08 executing program 5: dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_procfs(0x0, 0x0) 20:42:08 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:08 executing program 3: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:42:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x22, 0x2, 0x2) 20:42:11 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 20:42:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) restart_syscall() 20:42:11 executing program 3: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:42:11 executing program 4: dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_procfs(0x0, 0x0) 20:42:11 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{}, {0x1}], 0x2, 0x0) 20:42:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 20:42:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:42:12 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x2, 0x0) 20:42:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [], r2}, 0x18, 0x0) 20:42:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getgid() 20:42:13 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:13 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) socket$inet6(0xa, 0x3, 0x2f) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:42:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:42:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:42:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x8800, 0x0) 20:42:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:13 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000140)=[{r1}, {r2}, {}, {}], 0x4, 0x49) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x37c, 0x0, 0x0, 0x800e0087e) shutdown(r3, 0x0) 20:42:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) open$dir(&(0x7f0000000000)='./file0\x00', 0x31c6c595630ef78, 0x0) poll(&(0x7f0000000100)=[{}, {0xffffffffffffff9c}], 0x2, 0x8000000000049) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r0, 0x0) 20:42:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) open$dir(&(0x7f0000000000)='./file0\x00', 0x31c6c595630ef78, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x8000000000049) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r0, 0x0) 20:42:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000002640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x40002) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) shutdown(r2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r3, 0x0) 20:42:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:15 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$sndseq(0x0, 0x0, 0x0) 20:42:15 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000100)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:15 executing program 4: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) semget(0x2, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffad, 0x1c, 0x2}, 0x1c) 20:42:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0xe10, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) shutdown(r1, 0x0) 20:42:15 executing program 1: 20:42:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:15 executing program 1: 20:42:15 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x8) 20:42:15 executing program 1: r0 = socket(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x801, 0x0, 0x0) 20:42:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:15 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) linkat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:16 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$sndseq(0x0, 0x0, 0x0) 20:42:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40002173, 0x0, 0x0) 20:42:16 executing program 3: 20:42:16 executing program 1: 20:42:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:16 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000100)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:16 executing program 1: 20:42:16 executing program 3: 20:42:16 executing program 1: 20:42:16 executing program 3: 20:42:16 executing program 4: 20:42:17 executing program 1: 20:42:18 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$sndseq(0x0, 0x0, 0x0) 20:42:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:18 executing program 3: 20:42:18 executing program 4: 20:42:18 executing program 1: 20:42:18 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000100)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:18 executing program 1: 20:42:18 executing program 4: 20:42:18 executing program 3: 20:42:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:18 executing program 4: 20:42:18 executing program 1: 20:42:19 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:19 executing program 3: 20:42:19 executing program 4: 20:42:19 executing program 1: 20:42:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:19 executing program 4: 20:42:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:19 executing program 4: 20:42:19 executing program 1: 20:42:19 executing program 3: 20:42:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:21 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:21 executing program 4: 20:42:21 executing program 3: 20:42:21 executing program 1: 20:42:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:21 executing program 3: 20:42:21 executing program 1: 20:42:21 executing program 4: 20:42:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:21 executing program 3: 20:42:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:42:21 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) epoll_create1(0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) add_key(&(0x7f0000000040)='user\x00', 0x0, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) creat(&(0x7f0000000080)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x15092e2a1832a052) ioctl$MON_IOCQ_RING_SIZE(r4, 0x9205) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r9, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) 20:42:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) 20:42:21 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @window, @mss, @window, @window, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:22 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @window, @mss, @window, @window, @window], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000400)=@req={0xd9, 0x7, 0x0, 0x8}, 0x10) 20:42:22 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:22 executing program 3: mlock2(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 20:42:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:22 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:23 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:23 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r2 = eventfd2(0x5, 0x0) dup(r2) dup(0xffffffffffffffff) sendfile(r0, r1, 0x0, 0xa195) 20:42:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000280)={0x0, 0xfe, 0x9}) 20:42:23 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:23 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x8800000) 20:42:23 executing program 1: 20:42:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000280)={0x7, 0xfe}) 20:42:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:25 executing program 4: 20:42:25 executing program 1: 20:42:25 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:25 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:25 executing program 1: 20:42:25 executing program 4: 20:42:25 executing program 1: 20:42:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="01"]}) 20:42:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000636c77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 20:42:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:28 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="90000000120015b9409b0d1b849ac00580a578355466dc0d33e114dd4e38d323456536c3912145497e5a5e38460c89b6ec0cff3959687fc1ad58ba86c9d289686d6f0b5fa08180e637eb4c9e4ca65206eacbe05e5f7ab32281d4bf9c0f1efbec9aa241731ae9e086cefcc328bd0c06a2d687b9f64ecdfe1154b6f302bb944cddf9e0db92ce5bc18faf80081527cd98d6", 0x90, 0x0, 0x0, 0x0) 20:42:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r2, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x758, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:42:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:28 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:28 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) [ 279.152749][T10289] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. 20:42:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000015c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x4, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 20:42:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) [ 279.237627][T10301] sctp: [Deprecated]: syz-executor.1 (pid 10301) Use of int in maxseg socket option. [ 279.237627][T10301] Use struct sctp_assoc_value instead 20:42:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:29 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:42:29 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:42:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0xc0045005, &(0x7f0000000000)=0x40002) [ 280.023943][T10334] sctp: [Deprecated]: syz-executor.1 (pid 10334) Use of int in maxseg socket option. [ 280.023943][T10334] Use struct sctp_assoc_value instead 20:42:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 20:42:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:31 executing program 1: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340), 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$KDSIGACCEPT(r5, 0x4b4e, 0x35) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6d18af15637eebe9}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r6 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r7, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) socket$inet6(0xa, 0x3, 0x2f) 20:42:31 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:31 executing program 1: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340), 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$KDSIGACCEPT(r5, 0x4b4e, 0x35) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6d18af15637eebe9}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r6 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000140)={0x0, 0x1, 0x0, 'queue0\x00'}) write$sndseq(r7, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) socket$inet6(0xa, 0x3, 0x2f) 20:42:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:32 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180), 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000100)=0x1) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) 20:42:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_create(0xfff) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 20:42:34 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001500000000000000002100000100180000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa8}}, 0x0) 20:42:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_create(0xfff) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:35 executing program 4: 20:42:35 executing program 1: 20:42:35 executing program 4: 20:42:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:35 executing program 4: 20:42:35 executing program 1: 20:42:35 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:35 executing program 4: 20:42:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='eth1!posix_acl_accessmd5sumwlan1md5sumvmnet0[\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r3, 0x0, 0x8e}, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=""/142) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000380)=0x4, 0x4) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000002700)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000002c0)={{0xe, 0xdc}, {0x3f, 0x20}, 0x1, 0x5, 0x9}) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000540)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 20:42:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_create(0xfff) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:38 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) socket$inet(0x2, 0x3, 0x19) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000300)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 20:42:38 executing program 1: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f00000000c0), 0x24, 0x0) 20:42:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:38 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:38 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RLERROR(r0, 0x0, 0x0) 20:42:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 20:42:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:38 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') 20:42:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:38 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)='ecryptfs\x00', 0x0, &(0x7f00000000c0)='\x00') 20:42:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="48000000140081fb7059ae08060c040002ff0f036955f009de8c0de6d7f0df4aa40d1ac5000004000002020000006fabca1b4eff0700007c493872f750375ed08a562ae92ed6e747", 0x48}], 0x1}, 0x0) 20:42:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:41 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="48000000140081fb7059ae08060c040002ff0f036955f009de8c0de6d7f0df4aa40d1ac5000004000002020000006fabca1b4eff0700007c493872f750375ed08a562ae92ed6e747", 0x48}], 0x1}, 0x0) 20:42:41 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 20:42:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:41 executing program 4: request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) 20:42:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:41 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 20:42:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:44 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 20:42:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:44 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:44 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 20:42:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:44 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 20:42:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:44 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000027c0)={@local, @empty, @val, {@ipv6}}, 0x0) 20:42:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x40002) 20:42:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001180)=[{&(0x7f0000001040)=""/50, 0x32}], 0x1) setresgid(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r2, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r1, 0x0) 20:42:47 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:47 executing program 2: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:47 executing program 2: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, 0x0) 20:42:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, 0x0) 20:42:47 executing program 2: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}], 0x3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2416c746d4b0ce5, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 20:42:47 executing program 2: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 298.905075][ T0] NOHZ: local_softirq_pending 08 20:42:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:50 executing program 2: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, 0x0) 20:42:50 executing program 4: poll(0x0, 0x0, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x37c, 0x0, 0x0, 0x800e0087e) shutdown(0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r0, 0x0) 20:42:50 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:50 executing program 2: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)) 20:42:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:50 executing program 4: 20:42:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)) 20:42:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0xc0045005, &(0x7f0000000000)) 20:42:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:53 executing program 4: 20:42:53 executing program 5: 20:42:53 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:53 executing program 5: 20:42:53 executing program 4: 20:42:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:53 executing program 5: 20:42:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x2f) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_hsr\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="19"]}) 20:42:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1472c937) listen(r0, 0x0) shutdown(r0, 0x0) 20:42:53 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000001a00)="d8", 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) dup3(r3, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:42:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="f5ff000000000000000000000000000063018148000000009500a30f00"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 20:42:56 executing program 5: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:42:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:56 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="9c0100002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x19c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 20:42:56 executing program 5: 20:42:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:56 executing program 5: 20:42:56 executing program 4: 20:42:56 executing program 5: 20:42:57 executing program 5: 20:42:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:59 executing program 4: 20:42:59 executing program 5: 20:42:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:59 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:42:59 executing program 4: 20:42:59 executing program 5: 20:42:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:59 executing program 4: 20:42:59 executing program 5: 20:43:00 executing program 4: 20:43:00 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000200)) 20:43:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8}, 0x10) 20:43:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newtaction={0x87c, 0x30, 0x1, 0x0, 0x0, {}, [{0x868, 0x1, [@m_police={0x864, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x3f, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x8, 0x0, 0x0, 0x0, 0x0, 0xd2b5}}}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2009}, @TCA_POLICE_RATE={0x404}]]}, {0x4}}}]}]}, 0x87c}}, 0x0) 20:43:02 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:43:02 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:43:02 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 20:43:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) 20:43:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:03 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:43:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/165, &(0x7f0000000140)=0xa5) [ 313.759672][T10825] IPVS: length: 165 != 24 20:43:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/165, &(0x7f0000000140)=0xa5) 20:43:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f00000000c0)) [ 313.903644][T10832] IPVS: length: 165 != 24 20:43:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000140)) 20:43:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_to_batadv\x00'}) 20:43:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:43:05 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:43:05 executing program 4: socket(0x2e, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xd, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mlockall(0x1) 20:43:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='eth1!posix_acl_accessmd5sumwlan1md5sumvmnet0[\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r3, 0x0, 0x8e}, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=""/142) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000380), 0x4) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000002c0)={{0xe, 0xdc}, {0x3f, 0x20}, 0x1, 0x5, 0x9}) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000540)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 20:43:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 20:43:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000003c0)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'veth1_virt_wifi\x00'}) 20:43:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0x4, [@multicast2]}]}}}], 0x18}}], 0x1b1, 0x0) 20:43:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002100)=ANY=[@ANYBLOB="281a00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000800010062706600fc190200080008000000000008000600", @ANYRES32=r3, @ANYBLOB="e8190100dc000400090001006d706c7300000000340002800500070001000000050008000100000005000700030000000500060001000000050008000100000006000400001a0000950006007cd7adfb074a263368fc56977295ea4af45a64e8f5e2cebb7779eb989b7bf1f332d185f13d7f06445749246fd86bbe93421764b95930fd1ae687df3ded1aed4036d96f7a0b81e25676726eac0c3fb9aea2f6db028617469ab9351bce58b0d9b3bf3ff6366edfd4297316881b2ef46f504dd225e73353e37430b0040000007959ddb54f92631921ed42b507f181c559eb840000007c01030008000100627066008400028008000500", @ANYRES32, @ANYBLOB="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"], 0x1a28}}, 0x0) 20:43:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:09 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:43:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:43:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000700)={@mcast2}, 0x14) 20:43:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000000c0)=0x8004, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x3, &(0x7f0000000080)={@empty, @empty}, 0xc) 20:43:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000000c0)=0x8004, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x3, &(0x7f0000000080)={@empty, @empty}, 0xc) 20:43:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420, 0x3f3, 0x0, 0x0, 0x0, {0x2}}, 0x420}}, 0x0) 20:43:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x2, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001b40)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 20:43:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000000c0)=0x8004, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x32, &(0x7f0000000080)={@empty, @empty}, 0xc) 20:43:09 executing program 5: bpf$MAP_CREATE(0x3100000000000000, &(0x7f0000000080)={0x6, 0x4, 0x7ffe, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x3c) 20:43:09 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:43:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20008840, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:43:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}, 0x102}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = accept4(r1, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000001c0)=0x80, 0x0) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) 20:43:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:43:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}, 0x102}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = accept4(r1, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000001c0)=0x80, 0x0) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) 20:43:12 executing program 5: 20:43:12 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:43:12 executing program 5: 20:43:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}, 0x102}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = accept4(r1, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000001c0)=0x80, 0x0) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) 20:43:12 executing program 5: 20:43:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}, 0x102}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = accept4(r1, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000001c0)=0x80, 0x0) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) 20:43:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:12 executing program 5: 20:43:12 executing program 4: 20:43:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:15 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:43:15 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:43:15 executing program 4: 20:43:15 executing program 5: 20:43:15 executing program 5: 20:43:15 executing program 4: 20:43:15 executing program 5: 20:43:15 executing program 4: 20:43:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:16 executing program 5: 20:43:16 executing program 4: 20:43:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:18 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:43:18 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:43:18 executing program 5: 20:43:18 executing program 4: 20:43:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:18 executing program 5: 20:43:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1000001ef}, {0x0, 0xffffffb4}, {0x0}, {&(0x7f00000002c0)='d', 0xf}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:18 executing program 4: 20:43:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:19 executing program 5: 20:43:19 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 20:43:19 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:43:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:43:19 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'vlan0\x00', @broadcast}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'vlan0\x00'}) [ 329.761458][T11059] device batadv0 entered promiscuous mode [ 329.856858][T11059] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 329.904296][T11077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 329.915476][T11059] device batadv0 left promiscuous mode [ 329.924558][T11077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 329.935926][T11077] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 329.972346][T11073] device vlan0 entered promiscuous mode [ 329.980936][T11077] device vlan0 left promiscuous mode 20:43:19 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) [ 330.216701][T11077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.217153][T11066] device batadv0 entered promiscuous mode [ 330.242292][T11086] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.294327][T11066] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 330.354155][T11066] device batadv0 left promiscuous mode 20:43:19 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:43:19 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'vlan0\x00', @broadcast}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'vlan0\x00'}) [ 330.416045][T11073] device vlan0 entered promiscuous mode [ 330.431422][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.551659][T11095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.564892][T11095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.578684][T11095] device vlan0 left promiscuous mode 20:43:20 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:43:20 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)) getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:43:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000006d000507000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006c6f00000000000000000000000000001800348014003500766574683100"/52], 0x4c}}, 0x0) 20:43:22 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) socket$kcm(0x2, 0x2, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 20:43:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0aad2a9f7fecc68bf1e51743f0b7dda7bdca05cfeb6280433cd330ab0b1a380518ed60eb93a747393a5ba2570ccb36e74357587f1c600affc8f9c01b895dddf32b7d40713a8bc4583701510e68a125ea51b3be90e061e68e44a80c8909d4d414a96bc86ed96901a25be795dcd1d6be228e1a709dc611166b7eaf6036d8fce430b422d1ad92f867990b9f85cddb1eaf4ba10376acb6b6490b7279a97b06498926fcec48abb4a7285815fa7160bc3eeabf61b54a278fa2f5e25a8bbe236a36059a4a7ee045774603a2fd1cd0ee4f1deb02f2b02d8930ccc6d7729c1ef12a30a1ac4c57ef169929f2", 0xe7}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:22 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)) getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndseq(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 20:43:22 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:43:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:43:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000006d000507000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006c6f00000000000000000000000000001800348014003500766574683100"/52], 0x4c}}, 0x0) 20:43:22 executing program 5: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x45a9, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x80, 0x0}, 0x0) 20:43:22 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 20:43:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) r3 = gettid() write$cgroup_pid(r2, &(0x7f0000000480)=r3, 0x12) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 20:43:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287964ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5afe8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49d36d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2685b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a760100656a7154c75773902a1bdf399df3928c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1240c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012c0c3d477b82cd622f7289e6cbfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21c50613cf00dfa75dc3ec9594b9ba3e0663eb661cedd4bb609e7f00"/908], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) [ 333.129280][T11148] ================================================================== [ 333.137819][T11148] BUG: KASAN: use-after-free in inet_gifconf+0x47e/0x490 [ 333.144843][T11148] Read of size 8 at addr ffff88804e37c318 by task syz-executor.5/11148 [ 333.153074][T11148] [ 333.155427][T11148] CPU: 0 PID: 11148 Comm: syz-executor.5 Not tainted 5.6.0-rc2-syzkaller #0 [ 333.164095][T11148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.174242][T11148] Call Trace: [ 333.177620][T11148] dump_stack+0x197/0x210 [ 333.181945][T11148] ? inet_gifconf+0x47e/0x490 [ 333.186679][T11148] print_address_description.constprop.0.cold+0xd4/0x30b [ 333.193703][T11148] ? inet_gifconf+0x47e/0x490 [ 333.198370][T11148] ? inet_gifconf+0x47e/0x490 [ 333.203033][T11148] __kasan_report.cold+0x1b/0x32 [ 333.207992][T11148] ? inet_gifconf+0x47e/0x490 [ 333.212666][T11148] kasan_report+0x12/0x20 [ 333.217036][T11148] __asan_report_load8_noabort+0x14/0x20 [ 333.222651][T11148] inet_gifconf+0x47e/0x490 [ 333.227182][T11148] ? inet_set_link_af+0x430/0x430 [ 333.232228][T11148] ? lock_downgrade+0x920/0x920 [ 333.237095][T11148] ? inet_set_link_af+0x430/0x430 [ 333.242220][T11148] dev_ifconf+0xd0/0x230 [ 333.246514][T11148] sock_do_ioctl+0x260/0x2f0 [ 333.251103][T11148] ? compat_ifr_data_ioctl+0x160/0x160 [ 333.256597][T11148] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 333.262851][T11148] ? do_vfs_ioctl+0x568/0x13b0 [ 333.267700][T11148] ? ioctl_file_clone+0x180/0x180 [ 333.272748][T11148] sock_ioctl+0x3ed/0x790 [ 333.277083][T11148] ? dlci_ioctl_set+0x40/0x40 [ 333.281799][T11148] ? ns_to_kernel_old_timeval+0x100/0x100 [ 333.287549][T11148] ? tomoyo_file_ioctl+0x23/0x30 [ 333.292482][T11148] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.298764][T11148] ? security_file_ioctl+0x8d/0xc0 [ 333.303861][T11148] ? dlci_ioctl_set+0x40/0x40 [ 333.308533][T11148] ksys_ioctl+0x123/0x180 [ 333.312859][T11148] __x64_sys_ioctl+0x73/0xb0 [ 333.317507][T11148] do_syscall_64+0xfa/0x790 [ 333.322031][T11148] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.327915][T11148] RIP: 0033:0x45c429 [ 333.331805][T11148] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.351399][T11148] RSP: 002b:00007fe12d8cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 333.359814][T11148] RAX: ffffffffffffffda RBX: 00007fe12d8d06d4 RCX: 000000000045c429 [ 333.367819][T11148] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000003 [ 333.375795][T11148] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 333.383765][T11148] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 333.391739][T11148] R13: 000000000000040e R14: 00000000004c66b9 R15: 000000000076bf2c [ 333.399725][T11148] [ 333.402033][T11148] Allocated by task 9627: [ 333.406360][T11148] save_stack+0x23/0x90 [ 333.410510][T11148] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 333.416150][T11148] kasan_kmalloc+0x9/0x10 [ 333.420477][T11148] __kmalloc_node+0x4e/0x70 [ 333.425031][T11148] kvmalloc_node+0x68/0x100 [ 333.429568][T11148] alloc_netdev_mqs+0x98/0xe40 [ 333.434324][T11148] rtnl_create_link+0x22d/0xaf0 [ 333.439174][T11148] __rtnl_newlink+0xf9f/0x1790 [ 333.443916][T11148] rtnl_newlink+0x69/0xa0 [ 333.448226][T11148] rtnetlink_rcv_msg+0x45e/0xaf0 [ 333.453204][T11148] netlink_rcv_skb+0x177/0x450 [ 333.457977][T11148] rtnetlink_rcv+0x1d/0x30 [ 333.462399][T11148] netlink_unicast+0x59e/0x7e0 [ 333.467164][T11148] netlink_sendmsg+0x91c/0xea0 [ 333.471976][T11148] sock_sendmsg+0xd7/0x130 [ 333.476384][T11148] __sys_sendto+0x262/0x380 [ 333.480864][T11148] __x64_sys_sendto+0xe1/0x1a0 [ 333.485628][T11148] do_syscall_64+0xfa/0x790 [ 333.490134][T11148] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.496015][T11148] [ 333.498331][T11148] Freed by task 11118: [ 333.502385][T11148] save_stack+0x23/0x90 [ 333.506523][T11148] __kasan_slab_free+0x102/0x150 [ 333.511441][T11148] kasan_slab_free+0xe/0x10 [ 333.515926][T11148] kfree+0x10a/0x2c0 [ 333.519822][T11148] __netdev_name_node_alt_destroy+0x1ff/0x2a0 [ 333.525919][T11148] netdev_name_node_alt_destroy+0x57/0x80 [ 333.531632][T11148] rtnl_linkprop.isra.0+0x575/0x6f0 [ 333.536816][T11148] rtnl_dellinkprop+0x46/0x60 [ 333.541495][T11148] rtnetlink_rcv_msg+0x45e/0xaf0 [ 333.546427][T11148] netlink_rcv_skb+0x177/0x450 [ 333.551177][T11148] rtnetlink_rcv+0x1d/0x30 [ 333.555593][T11148] netlink_unicast+0x59e/0x7e0 [ 333.560347][T11148] netlink_sendmsg+0x91c/0xea0 [ 333.565099][T11148] sock_sendmsg+0xd7/0x130 [ 333.569511][T11148] ____sys_sendmsg+0x753/0x880 [ 333.574260][T11148] ___sys_sendmsg+0x100/0x170 [ 333.578915][T11148] __sys_sendmsg+0x105/0x1d0 [ 333.583500][T11148] __x64_sys_sendmsg+0x78/0xb0 [ 333.588254][T11148] do_syscall_64+0xfa/0x790 [ 333.592742][T11148] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.598610][T11148] [ 333.600926][T11148] The buggy address belongs to the object at ffff88804e37c000 [ 333.600926][T11148] which belongs to the cache kmalloc-4k of size 4096 [ 333.614963][T11148] The buggy address is located 792 bytes inside of [ 333.614963][T11148] 4096-byte region [ffff88804e37c000, ffff88804e37d000) [ 333.628305][T11148] The buggy address belongs to the page: [ 333.633925][T11148] page:ffffea000138df00 refcount:1 mapcount:0 mapping:ffff8880aa402000 index:0x0 compound_mapcount: 0 [ 333.644832][T11148] flags: 0xfffe0000010200(slab|head) [ 333.650104][T11148] raw: 00fffe0000010200 ffffea000138de88 ffffea000138df88 ffff8880aa402000 [ 333.658686][T11148] raw: 0000000000000000 ffff88804e37c000 0000000100000001 0000000000000000 [ 333.667260][T11148] page dumped because: kasan: bad access detected [ 333.673670][T11148] [ 333.675979][T11148] Memory state around the buggy address: [ 333.681593][T11148] ffff88804e37c200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 333.689638][T11148] ffff88804e37c280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 333.697800][T11148] >ffff88804e37c300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 333.705841][T11148] ^ [ 333.710681][T11148] ffff88804e37c380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 333.718726][T11148] ffff88804e37c400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 20:43:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 333.726763][T11148] ================================================================== [ 333.734799][T11148] Disabling lock debugging due to kernel taint [ 333.770506][T11148] Kernel panic - not syncing: panic_on_warn set ... [ 333.777121][T11148] CPU: 0 PID: 11148 Comm: syz-executor.5 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 333.787175][T11148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.797228][T11148] Call Trace: [ 333.800526][T11148] dump_stack+0x197/0x210 [ 333.804922][T11148] panic+0x2e3/0x75c [ 333.808826][T11148] ? add_taint.cold+0x16/0x16 [ 333.813508][T11148] ? inet_gifconf+0x47e/0x490 [ 333.818190][T11148] ? preempt_schedule+0x4b/0x60 [ 333.823061][T11148] ? ___preempt_schedule+0x16/0x18 [ 333.828241][T11148] ? trace_hardirqs_on+0x5e/0x240 [ 333.833273][T11148] ? inet_gifconf+0x47e/0x490 [ 333.837959][T11148] end_report+0x47/0x4f [ 333.842113][T11148] ? inet_gifconf+0x47e/0x490 [ 333.846799][T11148] __kasan_report.cold+0xe/0x32 [ 333.851661][T11148] ? inet_gifconf+0x47e/0x490 [ 333.856363][T11148] kasan_report+0x12/0x20 [ 333.860713][T11148] __asan_report_load8_noabort+0x14/0x20 [ 333.866363][T11148] inet_gifconf+0x47e/0x490 [ 333.870877][T11148] ? inet_set_link_af+0x430/0x430 [ 333.875901][T11148] ? lock_downgrade+0x920/0x920 [ 333.880755][T11148] ? inet_set_link_af+0x430/0x430 [ 333.885797][T11148] dev_ifconf+0xd0/0x230 [ 333.890032][T11148] sock_do_ioctl+0x260/0x2f0 [ 333.894613][T11148] ? compat_ifr_data_ioctl+0x160/0x160 [ 333.900099][T11148] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 333.906321][T11148] ? do_vfs_ioctl+0x568/0x13b0 [ 333.911103][T11148] ? ioctl_file_clone+0x180/0x180 [ 333.916110][T11148] sock_ioctl+0x3ed/0x790 [ 333.920430][T11148] ? dlci_ioctl_set+0x40/0x40 [ 333.925109][T11148] ? ns_to_kernel_old_timeval+0x100/0x100 [ 333.930832][T11148] ? tomoyo_file_ioctl+0x23/0x30 [ 333.935775][T11148] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.942040][T11148] ? security_file_ioctl+0x8d/0xc0 [ 333.947145][T11148] ? dlci_ioctl_set+0x40/0x40 [ 333.951828][T11148] ksys_ioctl+0x123/0x180 [ 333.956160][T11148] __x64_sys_ioctl+0x73/0xb0 [ 333.960755][T11148] do_syscall_64+0xfa/0x790 [ 333.965265][T11148] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.971147][T11148] RIP: 0033:0x45c429 [ 333.975036][T11148] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.994640][T11148] RSP: 002b:00007fe12d8cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 334.003039][T11148] RAX: ffffffffffffffda RBX: 00007fe12d8d06d4 RCX: 000000000045c429 [ 334.010986][T11148] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000003 [ 334.018948][T11148] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 334.026898][T11148] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 334.034846][T11148] R13: 000000000000040e R14: 00000000004c66b9 R15: 000000000076bf2c [ 334.044173][T11148] Kernel Offset: disabled [ 334.048492][T11148] Rebooting in 86400 seconds..